Decrypt This: 2014 was the biggest year for malware yet

Time to pack up your booze and party hats. I’ve got one more roundup which is sure to make you think twice before downloading that latest New Years music mix online.

Whether it was a cash register down at Home Depot, SCADA systems installed at nuclear power plant facilities, or even just the webcam perched at the crest of your laptop, if there’s any lesson we learned in 2014, it’s that nothing is safe from the ever-present threat of malware and the hackers that create it.

In this final infection inflection I’ll cover the biggest stories that popped up and even give you a glimpse of what you can expect on the wires in 2015.

NSA Leaks

While they technically began in June of 2013, the biggest bombshells from Edward Snowden’s leaked NSA documents arrive in the first half of 2014.

Programs like AURORAGOLD, MUSCULAR, and WARPATH showed us that no amount of encryption or subversive tactics can protect us from the omnipresent eyes of the United States and UK governments.

The worry now is that the news all but the most advanced (and cumbersome) of encryption is not only crackable, but easily subverted through basic social engineering tactics will open a new battleground that the security conscious must fight on to keep themselves and their data safe.

The agency has since admitted it “may” have overstepped some of its bounds during the course of the past ten years, but it has also shown that it’s willing to fight tooth and nail in order to sustain those powers that were originally afforded to it through the Patriot Act in 2001.

Whether or not we’ll see a true end to these programs, or even slight regulation, remains to be seen, but you can help in the fight by donating to privacy advocate groups like the Electronic Frontier Foundation and ACLU today.

Heartbleed

Unless you were living under a very heavy rock for the past year you’ve heard of the SSL/TLS vulnerability called Heartbleed. The protocol pipe aversion technique scrapes the memory and RAM of a targeted machine and from there is able to translate the normally encrypted data to pull protected user credentials right off a PC, server or other device without a single roadblock.

The bug affected everything from the average desktop all the way up to vital pieces of SCADA hardware installed in major infrastructure projects around the globe. Millions of machines proved vulnerable to the attack, and many vital pieces of Internet communication encryption technology we depend on to keep our messages and traffic patterns under wraps were compromised as the result of just a few missing lines of code.

If a hacker was looking for the “one flaw to rule them all” over the past few years, they didn’t need to search much further than Heartbleed.

Shellshock

Also known in security circles as the Bash Bug (short for ‘Bourne again shell’), Shellshock was one of the most threatening exploits to appear over the course of 2014. The hole, which existed due to a skewed command line in the Linux source code, could give anyone with knowledge of its existence total root control over devices and computers of their choosing.

This included anything running OS X as well as Android phones and tablets. These devices were vulnerable because they run a modified version of the Unix kernel that’s equally vulnerable to the un-patched portion as anything else.

Luckily the Internet security elite were quick to release a series of fixes which plugged the problem up, but there’s no saying just how much money and data was lost while the bug ran rampant without anyone’s knowledge.

The Rise of Mobile Malware

Mobile malware escalated in 2014. Android continued to surge forward as one of the most exploited platforms of all time and even iOS, once thought to be impenetrable, was finally hit by several exploits.

In 2014 Apple found itself wrestling with the cable-caper WireLurker, the malicious Masque malware, and even an appropriately titled threat called “AppBuyer” that charged in-game items to user accounts without their knowledge or permission.

These slices of software showed us that while Apple is certainly to be admired for its efforts in the mobile space and is much further ahead of the curve than the rest of the competition, no one is 100% immune to the threat of backdoor trojans and illicit surveillance techniques.

As long as our phones and tablets carry some of our most valuable financial data and identifying information, they will continue to be one of the most highly prized targets for any devious developers operating in the shadows.

POS Scams

As lawyers from Target and Citibank continue to battle it out in the highest courts in the land over the issue of “who’s responsible for losing your $400m,” point-of-sale scams continue to surge in popularity among underground hacking networks.

The technique utilizes weaknesses in Internet-connected cashiers to suck credit card data through compromised networks en masse, resulting in millions of financial accounts being sold on illicit hacking forums for as little as $0.25 a pop depending on how much money is available in each.

Both Home Depot and Target hogged the headlines this year, but dozens of other popular retailers were affected by POS malware like Backoff Variant, Dare Devil, and BlackPOS. Neiman Marcus, UPS, Michael’s, and even the US Postal Service was forced to clean up the mess left behind by skilled card scrapers, and to this day many have not fully recovered from the damage.

Sony Hack

Planning to make a movie about a totalitarian nation? Have 100 terabytes of very crucial employee data lying around? Then you’d better make sure your Internet security team is the best in the world before your movie is ready to hit theaters!

While speculation as to whether or not North Korea actually had anything to do with the recent attack on Sony Studios is still running rampant, the attack on Sony has gone down as the largest corporate hack ever pulled off by an independent hacking organization. Social security numbers, email accounts, and home addresses of staffers at the production house (along with some of the top celebrities in the world) were stolen by a group calling themselves the “Guardians of Peace”, who threatened to distribute the spoils of their newly acquired treasure chest if Sony released their upcoming Seth Rogen buddy comedy about two journalists who go to the country and assassinate its reigning dictator, Kim Jong Un.

After first relenting to the demands of GoP, Sony eventually put the movie out anyway, standing up for the right to free speech and showing terrorists around the globe that they’re going to have to try a little harder if they want to try and send the rest of us into submission through spooky skeleton scare tactics.

Lizard Squad

DDoSing is certainly nothing new to 2014, but it has proven itself as one of the most effective ways for rogue programmers to bring down the big boys with the push of a button.

If you were one of the millions of gamers who tried to celebrate your holidays with a relaxing match of Halo last week you know just how annoying these types of attacks can be. What’s telling is that even with the ancient angles of approach that DDoS’ use to be fully effective, major corporations like Microsoft and Sony still don’t have the tools necessary to deflect the massive influx of traffic that’s inherent to each assault. The companies were both hit twice this year by the same exact hackers, even with the latter attempt prefaced by a warning that it was coming a full month ahead of time.

If we expect these entities to keep us safe from the rest of the world, they’re going to need to step up their game and start taking these types of threats more seriously.

Conclusion

So, there you have it. Whether it was our own government spying on the smartphones in our pockets, a couple of kids from around Europe with too much time on their hands and a little more to prove, or the cash machine down at the local art supply store, it seems like malware became more prevalent and powerful than ever before in 2014.

Hopefully 2015 will be the year that we learn the lessons that the world tried to teach us over the past twelve months, and the security community can come together to protect consumers from themselves and the groups out there who would seek to do them harm.

Image credit: Oskar Orsag/Shutterstock, Drical/Shutterstock, Paval Ignatov/Shutterstock, Matt Cornish/Shutterstock

Read more

Related Posts

No Comments Yet.

Leave a Comment

Call Now ButtonClick Here To Call Us Now!